5 results (0.012 seconds)

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact. Router Advertisement Daemon (radvd) anterior a 1.8.2 no maneja debidamente errores en la función privsep_init, lo que causa que el demonio radvd funcione como root y tiene un impacto no especificado. • http://www.litech.org/radvd/CHANGES http://www.openwall.com/lists/oss-security/2011/10/06/3 https://access.redhat.com/security/cve/CVE-2011-3603 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 5%CPEs: 1EXPL: 0

Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value. Desbordamiento de buffer en la función process_ra en router advertisement daemon (radvd) anterior a 1.8.2 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (caída) a través de un valor negativo en un valor label_len. • http://www.litech.org/radvd/CHANGES http://www.openwall.com/lists/oss-security/2011/10/06/3 http://www.ubuntu.com/usn/USN-1257-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests. La función process_rs function en router advertisement daemon (radvd) anterior a 1.8.2, cuando UnicastOnly está habilitado, permite a atacantes remotos causar una denegación de servicio (cuelgue temporal del servicio) a través de un gran número de solicitudes ND_ROUTER_SOLICIT. • http://www.debian.org/security/2011/dsa-2323 http://www.litech.org/radvd/CHANGES http://www.openwall.com/lists/oss-security/2011/10/06/3 http://www.ubuntu.com/usn/USN-1257-1 • CWE-20: Improper Input Validation •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files. Vulnerabilidad de salto de directorio en device-linux.c en router advertisement daemon (radvd) anterior a 1.8.2 permite a usuarios locales sobrescribir archivos arbitrarios, y atacantes remotos sobrescribir ciertos archivos, a través de un .. (punto punto) en un nombre de interfaz. • http://www.debian.org/security/2011/dsa-2323 http://www.litech.org/radvd/CHANGES http://www.openwall.com/lists/oss-security/2011/10/06/3 http://www.ubuntu.com/usn/USN-1257-1 https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors. La función process_ra en router advertisement daemon (radvd) anterior a 1.8.2 permite a atacantes remotos causar una denegación de servicio (una sobre-lectura en la pila del buffer y caída) a través de vectores no especificados. • http://www.debian.org/security/2011/dsa-2323 http://www.litech.org/radvd/CHANGES http://www.openwall.com/lists/oss-security/2011/10/06/3 http://www.ubuntu.com/usn/USN-1257-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •